Analysis
-
max time kernel
37s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21/11/2024, 07:27
Static task
static1
Behavioral task
behavioral1
Sample
7z2401.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7z2401.msi
Resource
win10v2004-20241007-en
General
-
Target
7z2401.msi
-
Size
1.4MB
-
MD5
a141303fe3fd74208c1c8a1121a7f67d
-
SHA1
b55c286e80a9e128fbf615da63169162c08aef94
-
SHA256
1c3c3560906974161f25f5f81de4620787b55ca76002ac3c4fc846d57a06df99
-
SHA512
2323c292bfa7ea712d39a4d33cdd19563dd073fee6c684d02e7e931abe72af92f85e5bf8bff7c647e4fcdc522b148e9b8d1dd43a9d37c73c0ae86d5efb1885c8
-
SSDEEP
24576:S+xMHACSK47NXchb6OqTHHBniI4BqHsE4RKKKGE32/XlOA+gYy4isa444GuOlr3B:NMX747NXch+Oq7VsE44KPE3qlHyjwlrx
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2296 msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeShutdownPrivilege 2296 msiexec.exe Token: SeIncreaseQuotaPrivilege 2296 msiexec.exe Token: SeSecurityPrivilege 1996 msiexec.exe Token: SeCreateTokenPrivilege 2296 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2296 msiexec.exe Token: SeLockMemoryPrivilege 2296 msiexec.exe Token: SeIncreaseQuotaPrivilege 2296 msiexec.exe Token: SeMachineAccountPrivilege 2296 msiexec.exe Token: SeTcbPrivilege 2296 msiexec.exe Token: SeSecurityPrivilege 2296 msiexec.exe Token: SeTakeOwnershipPrivilege 2296 msiexec.exe Token: SeLoadDriverPrivilege 2296 msiexec.exe Token: SeSystemProfilePrivilege 2296 msiexec.exe Token: SeSystemtimePrivilege 2296 msiexec.exe Token: SeProfSingleProcessPrivilege 2296 msiexec.exe Token: SeIncBasePriorityPrivilege 2296 msiexec.exe Token: SeCreatePagefilePrivilege 2296 msiexec.exe Token: SeCreatePermanentPrivilege 2296 msiexec.exe Token: SeBackupPrivilege 2296 msiexec.exe Token: SeRestorePrivilege 2296 msiexec.exe Token: SeShutdownPrivilege 2296 msiexec.exe Token: SeDebugPrivilege 2296 msiexec.exe Token: SeAuditPrivilege 2296 msiexec.exe Token: SeSystemEnvironmentPrivilege 2296 msiexec.exe Token: SeChangeNotifyPrivilege 2296 msiexec.exe Token: SeRemoteShutdownPrivilege 2296 msiexec.exe Token: SeUndockPrivilege 2296 msiexec.exe Token: SeSyncAgentPrivilege 2296 msiexec.exe Token: SeEnableDelegationPrivilege 2296 msiexec.exe Token: SeManageVolumePrivilege 2296 msiexec.exe Token: SeImpersonatePrivilege 2296 msiexec.exe Token: SeCreateGlobalPrivilege 2296 msiexec.exe Token: SeBackupPrivilege 916 vssvc.exe Token: SeRestorePrivilege 916 vssvc.exe Token: SeAuditPrivilege 916 vssvc.exe Token: SeBackupPrivilege 1996 msiexec.exe Token: SeRestorePrivilege 1996 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2296 msiexec.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\7z2401.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2296
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1996 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4328
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:916
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD5dafeacf34ce456726cff46decbcc36aa
SHA1e46a0f60b65cb3a83db5712be95b4d85ada7205b
SHA25631507fa1e0953d3fe273f6b14c701136038954bb5055c8dfbe4c384d2e859796
SHA5124bac3c7cb06e5c99b0ffae2c68f2f770da5ba1d7d4b7439d6a10bd268d460664a982c83d5750c567aa014fd77b05dd7d752d6489ee7e8fb03f42a25daf4c3556
-
Filesize
1.4MB
MD5a141303fe3fd74208c1c8a1121a7f67d
SHA1b55c286e80a9e128fbf615da63169162c08aef94
SHA2561c3c3560906974161f25f5f81de4620787b55ca76002ac3c4fc846d57a06df99
SHA5122323c292bfa7ea712d39a4d33cdd19563dd073fee6c684d02e7e931abe72af92f85e5bf8bff7c647e4fcdc522b148e9b8d1dd43a9d37c73c0ae86d5efb1885c8
-
Filesize
4.4MB
MD56f73dfa1f5201a69402525f610016a47
SHA13d48930da308156c9d52fd2f7f694547726b5b20
SHA256d5b6fb3e9e0c33253de5c9a9b7ee9734009abf4debe16b9711962e66cd11782f
SHA512692620ba1d655d2cedc0bd9238234a66bea52b3dff0db86c1d7d0e642f8b77232917f8821e1b59344d690c23cf7a04ff4217510535ebd2c631228b6b6c9f1ddf
-
\??\Volume{0576a638-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{85fe6987-7391-4805-9e34-76c03178a50a}_OnDiskSnapshotProp
Filesize6KB
MD5dab5569ce3951e4279402d7211c9cedb
SHA1785ff8a6337eee20413b42c55c165b49183170fc
SHA25607517216337b618d8510f9f38e57352a9da59cbbb54e2084f829ba480e7c3cef
SHA512a69b6d7acb24868e762ce67683adba7a1e53c353c21920182fa4dceb2b4c7ce48a025297e0ee13176cfb1c4a8c638b76798dcbe0ccb00a7cbe6a7fa6b648249d